TWI311018B - Multivariable public key systems - Google Patents

Multivariable public key systems Download PDF

Info

Publication number
TWI311018B
TWI311018B TW95100803A TW95100803A TWI311018B TW I311018 B TWI311018 B TW I311018B TW 95100803 A TW95100803 A TW 95100803A TW 95100803 A TW95100803 A TW 95100803A TW I311018 B TWI311018 B TW I311018B
Authority
TW
Taiwan
Prior art keywords
transformation
secret
value
public
polynomial
Prior art date
Application number
TW95100803A
Other languages
Chinese (zh)
Other versions
TW200631375A (en
Inventor
Ding Jintai
Original Assignee
Ding Jintai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ding Jintai filed Critical Ding Jintai
Publication of TW200631375A publication Critical patent/TW200631375A/en
Application granted granted Critical
Publication of TWI311018B publication Critical patent/TWI311018B/en

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Description

1311018 九、發明說明: 【發明所屬之技術領域】 本發佈文構申請2005年元月11 Ή提交的美國臨時專利申 清(名稱:多變數公錄密碼糸統(Multivariate Public Key Cryptosystems),序列號:60/642,838)中的優先權請求,其中 包括了完整的參考資料,適用於所有目的。 本發明與非對稱密碼通信處理,特別是多變數公鑰密碼系 統(MPKC)相關,用來提供安全通信和安全認證或簽章。 【先前技術】 公鑰密碼系統從根本上改變了現代通信系統。這一革命性 思想由Diffie和Heilman首先提出,但第一個實現了這一想法 的貝際可用的岔碼系統是Rivest,Shamir和Adleman提出的著 名的RSA系統(美國專利:4,4〇5,829,1983)。 數公输密碼系統是這樣的—類公絲碼系統,它們的構 造單το是多變數多項式,大多數情況下是二次多項式。這一方 A依賴於如下被證明的定理:解有限體上多變數多項式方程組 -般疋NP困難問題。這個定理提供了多變數公錄密碼抵抗將 來置子電細攻擊的可能性’而rsa是不能抵抗量子電腦攻擊 的[SP]。由於是在小的有限體上進行計算,多變數公錄密碼一 般比RSA要有效得多。 Ι3υ〇1*8 早期的諸如Diffie和Fell [DF],和Shamir [Sh]構造多變 數公鑰密碼的嘗試都是失敗的。 新的多變數密碼系統設計1988年開始於Matsum〇t〇和 Imai[MI]。直到1995年被Patarin擊敗[P],該設計一直被認爲 很有希望的之後,很多新的系統正是在這一工作的啓發下構建 的。 1) 減一加推廣[CGP1]。這是所有想法中最簡單的想法, 即.去掉密碼中的-些二次多項式分量(減方法,剛中首先 建議的),並且/或者加上一些隨機選取的二次多項式(加方法)。 實施“減”操作的主要原因是提升安全性[3印。(僅含“減,,的) 減’方法是很適合於簽章方案的,因爲不需要一個文檔具有唯 一的簽章,這一點不像解密過程。Sflash[ACDG, CGP]是一個1311018 IX. Description of the invention: [Technical field to which the invention belongs] This publication is filed on January 19, 2005, and the US provisional patent application (name: Multivariate Public Key Cryptosystems, serial number) Priority request in :60/642,838), which includes complete references for all purposes. The present invention is related to asymmetric cryptographic communication processing, particularly multivariate public key cryptography (MPKC), for providing secure communications and secure authentication or signature. [Prior Art] The public key cryptosystem fundamentally changes the modern communication system. This revolutionary idea was first proposed by Diffie and Heilman, but the first available weight system for this idea was the famous RSA system proposed by Rivest, Shamir and Adleman (US Patent: 4, 4, 5, 829) , 1983). The number of public cryptosystems is such a type of public silk code system, whose construction το is a polyvariable polynomial, and in most cases is a quadratic polynomial. This side A relies on the following proved theorem: solving the finite-body multi-variable polynomial equations. This theorem provides the possibility that multivariate public passwords resist the intensive attack of the device' while rsa is not resistant to quantum computer attacks [SP]. Because it is calculated on a small finite body, multivariate public passwords are generally much more effective than RSA. Ι3υ〇1*8 Early attempts to construct multivariate public key ciphers such as Diffie and Fell [DF], and Shamir [Sh] failed. The new multivariate cryptosystem design began in 1988 with Matsum〇t〇 and Imai [MI]. It wasn't until 1995 that Patarin defeated [P] that the design had been considered promising, and many new systems were inspired by this work. 1) Reduce one plus promotion [CGP1]. This is the simplest idea of all the ideas, that is, removing some quadratic polynomial components in the cipher (minus method, first suggested), and/or adding some randomly selected quadratic polynomials (additional methods). The main reason for implementing the “subtraction” operation is to improve safety [3 prints. (The "minus, only" subtraction method is very suitable for the signature scheme, because there is no need for a document with a unique signature, which is not like the decryption process. Sflash[ACDG, CGP] is a

Matsumoto-Imai-Minus (“減”的 Matsumoto-Imai)密碼系統。 I皿委員會的 ί 社會技術(jnf〇rmati〇n s〇ciety ) 口十 s1]中的 NESSIE (New European Schemes for Signatures, Integrity,and Encryption)計劃對它進行3年多的評價後將其選 擇爲一個適合低成本智慧卡的安全標準。 2) 隱藏體方程方法(HFE)[P1] Patarin認爲這個方法是最 強的。但一些新的代數攻擊使用Minrank方法和Kipnis和 Shamir [KS]提出的再線性化方法顯示了該方法中的一個特定 Ι3Π018 參數不能太小,但如果太大,系統就很慢。HFE在歐洲和美國 擁有專利(美國專利:5,790,675,1998).參見叩]。 最近Wang, Yang, Hu and Lai提出的一個新的系統也與這 一族密碼有關[WYHL]。 3)油一醋方法。(平衡的)油—醋方案和不平衡的油— 醋方案[P3] [KPG]是簽章方案的新的具體構造。Kipnis和 Shamir擊敗了平衡方案[Shl]。不平衡方案一般不是很有效的, 因爲簽章長度是文檔(或文檔的雜湊(Hash)結果)的兩倍多。 4 ) HFEV。基本思想是在jjFE方法之上,增加一些新的 外部變數使得系統更複雜。這組合了 HFE和油—醋方案心㈣ (丁津泰)和Schmidt [DS3]最近觀察到[KS]中的攻擊也可用於 實際地消去少量的新增加變數,進而攻擊這系統。簽章方案 Quartz作爲HFE—“減,,方案,簽章長度很短,爲128比特 [CGP2] ’但是它相當慢。 另一族多變數公鑰密碼是ττ· M〇h提出的三角型構造 [Ml] ’它使用特殊的三角型可逆影射(溫順變換)。這個方法 命名爲溫順變換方法(tame transformation method,TTM)。(見 美國專利.5,740,250,1998 )。Courtois 和 Goubin 使用 minrank 方法攻擊該系統[CM]。但TTM的發明者拒絕了 [CM]中的論 斷’給出了新的實現方案支援他們的觀點。之後,Ding和 Schmidt [DS1][DS2]發現,實際上所有現有的實現方案都有一 1311018 個共同的缺陷使得它們不安全。最近M〇h還提出了—個新方 案[MCY] 〇 有很多使用類似但更簡單想法構造簽章方案(稱爲tts (tamed transformation signature))的嘗試。其中的—此主要 由Chen和他的合作者提出[YC] [CYP]。[YCC]提出了 TTS 的一個新構造,但被Ding和Yin擊敗[DY] C[YC1]提出了Matsumoto-Imai-Minus ("minus" Matsumoto-Imai) cryptosystem. NESSIE (New European Schemes for Signatures, Integrity, and Encryption) in the Social Technology (jnf〇rmati〇ns〇ciety) of the I Committee, which was selected for one year after three years of evaluation. A safety standard for low-cost smart cards. 2) Hidden body equation method (HFE) [P1] Patarin considers this method to be the strongest. However, some new algebraic attacks using the Minrank method and the relinearization method proposed by Kipnis and Shamir [KS] show that a particular parameter in the method is not too small, but if it is too large, the system is very slow. HFE holds patents in Europe and the United States (US Patent: 5,790,675, 1998). See 叩]. A new system proposed by Wang, Yang, Hu and Lai recently is also related to this family of passwords [WYHL]. 3) Oil-vinegar method. (Balanced) oil-vinegar solution and unbalanced oil-vinegar plan [P3] [KPG] is a new concrete structure of the signature scheme. Kipnis and Shamir defeated the balance scheme [Shl]. Unbalanced schemes are generally not very effective because the signature length is more than twice the length of the document (or the hash of the document). 4) HFEV. The basic idea is that on the jjFE method, adding some new external variables makes the system more complicated. This combines HFE and oil-vinegar solutions (4) (Dingjintai) and Schmidt [DS3]. It has recently been observed that attacks in [KS] can also be used to actually eliminate a small number of newly added variables and attack the system. The signature scheme Quartz is used as HFE—“minus, scheme, signature length is very short, 128 bits [CGP2] 'but it is quite slow. Another family of multivariate public key ciphers is the triangular structure proposed by ττ· M〇h [ Ml] 'It uses a special triangular reversible mapping (Temperature Transform). This method is named tame transformation method (TTM). (See US Patent 5, 740, 250, 1998.) Courtuis and Goubin attack the system using the minrank method. [CM]. But the inventors of TTM rejected the assertions in [CM] to give a new implementation to support their views. After that, Ding and Schmidt [DS1][DS2] found that virtually all existing implementations There are a total of 1311018 common defects that make them unsafe. Recently M〇h also proposed a new scheme [MCY] 〇 There are many similar but simpler ideas to construct a signature scheme (called tts (tamed transformation signature)) Try. Among them - this is mainly proposed by Chen and his collaborators [YC] [CYP]. [YCC] proposed a new structure of TTS, but was defeated by Ding and Yin [DY] C[YC1]

另一個新版本。[WHLCY]提出了類似的構造(美國專利申請 20040151307,2004)。 内部擾動的原始思想由Ding首次提出(美國專利申請: 20030215093,2003)。在文獻[D]中該思想被應用於上面提到 的 Matsumoto-Imai 系統。但這一應用被 Pierre_Alain F〇uque Louis Granboulan 和 Jacques Stem 戶斤擊敗[GGS] 〇 作爲進 的知:升’我們在本申清中提出内部擾動—加”方法。作爲—例 子,我們使它應用於Matsiimoto-Imai系統,我們顯示了它能有 效地抵抗所有攻擊[DG]。另一個提升是強化的内部擾動,應用 於 HFE fDSy。 我們的一般多層構造首先應用於油一醋方案,建立了彩虹 糸統[DS4]。[YC1]和[WHLCY]都是這個一般構造的特殊 例子(但它們使用不同的構造辦法)。 1311018 【發明内容】 本發明包含幾個提高任意MPKC產生_更安全和有效 的MPKC的方法。這些方法稱爲“内部擾動—加,,^咖^ P偷bation pluS,,(IPP)),“強化的内雜動,,(“__ mtemai perturbation’WP)) ’ 和“多層油—醋構造,,(“muki柳erAnother new version. A similar construction is proposed by [WHLCY] (U.S. Patent Application No. 20040151307, 2004). The original idea of internal disturbances was first proposed by Ding (US Patent Application: 20030215093, 2003). This idea was applied to the Matsumoto-Imai system mentioned above in the literature [D]. However, this application was defeated by Pierre_Alain F〇uque Louis Granboulan and Jacques Stem [GGS] as the knowledge of the advancement: "We proposed the internal disturbance-plus" method in this application. As an example, we applied it to Matsiimoto. -Imai system, we show that it can effectively resist all attacks [DG]. Another upgrade is enhanced internal disturbance, applied to HFE fDSy. Our general multi-layer construction is first applied to the oil-vine vinegar scheme, and the rainbow system is established. [DS4] [YC1] and [WHLCY] are special examples of this general construction (but they use different construction methods). 1311018 [Invention] The present invention contains several enhancements to any MPKC generation _ safer and more efficient MPKC These methods are called "internal disturbances - plus, ^ ^ ^ ^ steal bation pluS, (IPP)), "enhanced internal turbulence, ("__ mtemai perturbation 'WP)) and "multilayer oil - vinegar construction, ("muki er er

OiVmegafcxmstru^or^Movc))。可以組合地應用這些方法 以産生新的MPKC。使得這麟綠制有㈣朗是,單獨 或組合地應用它們時,我們能夠:丨.産生新的更安全的MpKC, 甚至將一個完全不安全的1V0PKC變得安全;2新的MpKC更 有效,並使得它們甚至可以在小的電子設備上工作,如智慧卡, 射頻識別卡等等。 這些新方法可以視爲MPKC的有效“修復”和“強化,,工具。 例如,對於1988年MATSUMOTO和IMAI發明[MI],一個 因1995年Jacques PATARIN破譯[P]因而不能實際應用的密碼 系統,我們可以應用ΠΨ來建立一個新的安全和很有效的 MPKC,稱爲擾動的 Matsumoto-Imai-Phis 密碼系統(PMI+) [DG]。 總結之,本發明包括以下幾個發現:1·發明人提交了 3個 新方法,任何人可以將它們應用到現有MPKC以産生更安全 和有效的MPKC [DG][DS3] DS4]。2.發明人顯示了可以以各 種方式組合這些方法來建立産生更安全和有效的MPKC的新 9 蝴礙峨以使得 儘‘ 管本發明是用特定的具體化例子來描述的,但很清楚對 於那些受過密碼學.的人練,可雜_地制這些呈體 化例子的很多變型、替換、和修改。因此,本文檀裏面提供的 ^化健是示_,本發_局麵,錄不偏雜本 發明精神和範_的變化都在本發_優先轉求之内。 【實施方式】 1·内部擾動—力π方法(ιρρ) UIPP的基本思想 —内携動—加是給本申請發㈣方法中的第—類方法的 名子現在闡述IPP的基本思想,後續子節將顯示肿應用的 ^特定妍,域斯Matsum.Imal以產生所 獅内部擾動Mats聰oto知_pius密碼系統(PMI+)。 擾動4用在裏的原因很類似擾動的物理意義,意指 有意地給系職變,,麵加—個小規模的“雜訊”來看系統是怎 樣欠化’因而導出系統本身的新的資訊。關鍵之處是必須以可 控制的方紐彳f_,峨祕本核有根极顧變。我們 的方法的確是給密碼系統“增加,,隨機的“小,,的“雜訊,,,以使得 系統的破趣嫌多。擾_料包含縣發日狀細年u 10 1311018 月提交的美國專利申請⑽遍湖),參綱。新的卿 是以前的_方_進—步提升,使料統能舰抗新的差分 攻擊[FGS][DG]。 假設有—辦變數麵密碼純。該公糾-個q 個元素的有限體(½) k和—組(則固)k上的低次⑷欠) η兀多項式(你,…,X丄屬,,也组成。任何人可以知道公錄。 用來加密消息或驗證簽章或認證資訊的合錄的公開變換是 對於k上η維向量表示的_個給定的值,計算 (你’…,XJ,…,/九",’(yi,. ;對簽章和消息認證,還需要OiVmegafcxmstru^or^Movc)). These methods can be applied in combination to generate a new MPKC. This makes the four greens (4) lang, when they are applied individually or in combination, we can: 产生 produce new and safer MpKC, even make a completely unsafe 1V0PKC safe; 2 new MpKC is more effective, And they can even work on small electronic devices such as smart cards, RFID cards and more. These new methods can be seen as effective "repair" and "enhancement, tools for MPKC. For example, for the 1988 MATSUMOTO and IMAI invention [MI], a cryptosystem that could not be practically applied due to the Jacques PATARIN deciphering [P] in 1995, We can use ΠΨ to create a new safe and very effective MPKC called the disturbed Matsumoto-Imai-Phis cryptosystem (PMI+) [DG]. In summary, the present invention includes the following findings: 1. Inventor Submission Three new methods that anyone can apply to existing MPKCs to produce a safer and more efficient MPKC [DG][DS3] DS4]. 2. The inventors have shown that these methods can be combined in various ways to create safer generation. And the effective new MPKC's new circumstance makes it possible to describe the invention in a specific embodiment, but it is clear that for those who have undergone cryptography, it is possible to formulate these forms. Many variants, substitutions, and modifications of the examples. Therefore, the ^Huajian provided in the Tan Tan is shown as _, this issue _ situation, the record is not mixed with the spirit of the invention and the changes of the _ are within the scope of this issue _ priority transfer . [Embodiment] 1·Internal disturbance-force π method (ιρρ) The basic idea of UIPP------------------------------------------------------------------------------------------------------------------------ The section will show the specific 妍 of the swollen application, the domain Mats.Imal to generate the lion internal disturbance Mats Cong oto know _pius cryptosystem (PMI+). The reason why the disturbance 4 is used is very similar to the physical meaning of the disturbance, meaning intentional The land is given to the department, and a small-scale "noise" is used to see how the system is under-represented. Therefore, the new information of the system itself is derived. The key point is that the controllable party must be f_, 峨The secret of the secret has changed. Our method is indeed to add to the cryptosystem, random "small," "noise," to make the system more interesting. The disturbances include the US patent application (10) over the lake, submitted by the county, and the Japanese patent application (10). The new Qing is the previous _ square _ advance-step upgrade, enabling the material system to resist the new differential attack [FGS] [DG]. Suppose there is - the variable face code is pure. The public correction - a finite body of a q element (1⁄2) k and a low (4) owe on the group (then solid) k η 兀 polynomial (you, ..., X genus, also composed. Anyone can know Public record. The public transformation of the record used to encrypt the message or verify the signature or authentication information is the given value of the η-dimensional vector representation on k, which is calculated (you'..., XJ,...,/九" , '(yi,. ; for signature and message authentication, also need

驗證這個Υ是否的確就是所給的簽章或認證碼(它是有限體或 %k上個m維向里r),如果是,接受簽章或認證資訊的合 法性,否則拒絕接受。 秘禮變換或計昇是對任意給定的有限體或環k上 ▼…’一UHJ 111 *5^ 向量γ=α,…,凡),找到使得(/ϊ I i( ([^,…,^^的 η 維向量X =(Xi,...,xj的過程。這愛 以被分解爲三個變換的複合 < 而要使付(/;(A,·..,xj,·__,/mh,…,'))可 …,/^,…/^/^。^,⑷的秘密密鑰的知識^裏 。表示變換的複合’W相是kin個和副固元素的組成的 向量空間的可逆仿射線性變換, & xj = ’…,'),···’旯(xu ·,.,'))是另一個多項式變換’有快速演 算法有效地計算它的壯1 ’轉價地,存在—雛速演算法, 11 Ι3Π018 對任意,可以有效地計算一個滿足Α,,士(〜⑻ 的值Χ'Ί':)。僅有合法用彳可以得到某個給定的秘密密餘。 私密變換或計算過程要麼时解密—㈣息,要麼絲產生— 個可公開驗證的合法簽章或認證碼。 石少對1*和《的每個參數,ΙΡΡ方法可產生新的多變數公输密 馬系統。這裏r和〇:是兩個正整數。Verify that this flaw is indeed the given signature or authentication code (it is a finite body or %k last m dimension), and if so, accept the legality of the signature or certification information, otherwise refuse to accept. The secret transformation or counting is on any given finite body or ring k on the ▼...'UHJ 111 *5^ vector γ=α,..., where), finds (/ϊ I i( ([^,... , ^^ η-dimensional vector X = (Xi,...,xj process. This love is decomposed into three transformed composites < and to make (/;(A,·..,xj,· __, /mh,...,')) can be..., /^,.../^/^.^, (4) The secret key knowledge ^. The composite 'W phase representing the transformation is the composition of the kin and the secondary solid elements. Reversible ray-like transformation of vector space, & xj = '...,'),···'旯(xu ·,.,')) is another polynomial transformation 'has a fast algorithm to effectively calculate its strong 1 'The price of the place, the existence - the speed algorithm, 11 Ι 3 Π 018 for any, can effectively calculate a value of Α,, 士 (~ (8) Χ 'Ί':). Only legal use can get a certain The private secret transformation or calculation process is either decrypted—(4) interest, or generated by a publicly validated legal signature or authentication code. Shi Shao to 1* and “each parameter, the method can be generated New multivariate public Where r and MA system dense ○: Is two positive integers.

對個固疋的r和α ’新的多變數公錄密石馬系統實例如下。 這個新的夕麦數公餘费碼系統有一個新的公錄:與原始 吻kc相同的k的體或(環)結構’和一組新的同樣低次數(d Α開變換或計算變成計算公開多項式 (((V"’xn)’...,/+m+e(Xl,...,xn)) = (um+j 的值的過程。 現在新的秘密計算需要新的秘密密錄即 (厂1 ('”_’4„),...’/二(11,..”1„)) = 4。#。11(11’...,^),其中4,1]分別是让上 + α個和!!個元素的組成的向量空間上隨機或特定選擇的可逆 仿射線性變換, ,是隨機或特定選擇的’ Zi,,_.,Zf的線性部分 作爲一線性函數是線性無關的,冰,…办^…^是隨機或特 12 1311018 別選擇的,以νΆ變數,次數小 此···、. 、 幻於蝴Φ的多項式, 1 4,^1,···^同樣也是隨機或特 的次數小於等於_多項式。、擇的心,^爲變數 曾㈣2解密和生成合法綠或認證碼的新的縣變換或計 Μ成了讀-個触··對餘意 ’ 足(m.,/+ (,,))7 (的;^m 找滿 m+aG,..·,n)) y =(〜·”υ的那個(或一個)值 故個過程由合法用戶通過以下步驟完成。 /首先合法用戶計狀1(r),得到中間值r,+=(A,4)。然 後逐個地選擇所有可能的#W(總共劇能),使+ 用原密 碼系統中的演算法計算 y gm(^v..,Zr)) = (χ"1ν..5χπ^) 杳甘^每個丨’合法用戶計糾邮一”丄’狀^^’檢 —疋否有((咐,…〆’"),..,^’”…〆,』,'— 留該;r+ ’否則抛棄。 對於上—步驟保留下來的(Λ,..·,χ,υ ,合法用戶計算 a (xvyj。這樣得到的值就可能是解密後的消息,有 效的簽早或有效的認證碼。 這晨夕項式执,,2,),i=l,,n,可以被認爲是添加到系統 的雜此。多項式Pi(x,,i=1,.,a,可以被認爲是來源於 Patann等人提出的已知方法[CGP1]的“加,,多項式。 13 1311018 1.2擾動的Matsumoto-Imai-Plus密碼系統的一個例子: IPP方法在Matsumoto-Imai密碼系統中的應用 這基於發明者的工作[DG]。 1.2.1 首先我們給出 Matsumoto-Imai MPKC [MI] 〇這裏我 們設k是一個q個元素的有限體,,因此々是一個特徵2 的有限體。我們選定多項式環k[x]中的一個η次不可約多項式, 由此可得到體k的一個η次擴體K,K = k[x]/g(x) °Κ中的每一 個元素都可以唯一表示爲一個次數小於η的多項式。在κ與k 上η個元素組成的向量空間之間存在一個雙射φ,定義爲 Φ(W + ·.·+ ) = (a。,A。 找到0與η之間的一個正整數β使得+ ,定 義K上一個新的變換戶:戶(尤)=尤/+|。 戶是一個可逆變換,而且户Ί) = ;Γ, 其中%e+i) = i m〇d Π。令化,·..,')是r到r的映射,定義 爲 = (7;(11,_..4),...,又(11,...,1/1)) = (1)。戶。〇-知,,&),這裏 加,…,χ„),卜l,..,n,是以X,,·..,'爲變數的的二次(d=2)多項式。 令爲r上兩個隨機選擇的可逆仿射線性變換,定義爲: 這裏每一個多項式都是二次的(d=2)。An example of a new multi-variable megalithic horse system for a fixed r and α ' is as follows. This new Ximai number public fee code system has a new record: the same body or (loop) structure of k as the original kiss kc and a new set of the same low number of times (d Α open transform or calculation becomes calculation The public polynomial (((V"'xn)'..., /+m+e(Xl,...,xn)) = (the process of the value of um+j. Now the new secret calculation requires a new secret secret Recorded (factory 1 ('"_'4„),...'/two (11,.."1„)) = 4.#.11(11'...,^), where 4,1 ] respectively, is a random or specific selection of reversible ray-like transformations in the vector space of the composition of +α and !! elements, which is a random or specific selection of 'Zi,, _., the linear part of Zf as a line The sexual function is linearly independent, ice, ... do ^...^ is random or special 12 1311018 do not choose, ν Ά variable, the number of times this ···, ., illusion of the butterfly Φ polynomial, 1 4, ^1, ···^ is also random or special times less than or equal to _ polynomial., choose the heart, ^ is the variable (4) 2 decryption and generate a legal green or authentication code for the new county transformation or calculation becomes a read-touch To the meaning of 'foot (m., /+ (,,)) 7 (of; ^ m Find the value of m+aG,..·,n)) y =(~·"υ (or one). The process is completed by the legal user through the following steps. /First, the legal user counts 1(r), Get the intermediate value r, +=(A,4). Then select all possible #W (total performance) one by one, so that + calculate y gm(^v.., Zr) with the algorithm in the original cryptosystem) = (χ"1ν..5χπ^) 杳甘^Every 丨 'Legal user counts a message 丄' 丄' shape ^^' check - 疋 No ((咐,...〆'"),..,^ '"...〆,』,'- Leave this; r+ 'Otherwise discard. For the above-steps to be preserved (Λ,..·,χ,υ, the legal user calculates a (xvyj. The value thus obtained may be decrypted) After the message, a valid early sign or a valid authentication code. This morning item, 2,), i=l,, n, can be considered as added to the system. Polynomial Pi (x, , i = 1, ., a, can be considered to be derived from the known method proposed by Patan et al. [CGP1], plus, polynomial. 13 1311018 1.2 An example of a perturbed Matsumoto-Imai-Plus cryptosystem: IPP method in Matsumoto-Imai cryptosystem This is based on the work of the inventor [DG]. 1.2.1 First we give Matsumoto-Imai MPKC [MI] 〇 Here we set k to be a finite body of q elements, so 々 is a finite body of feature 2. We select an η-time irreducible polynomial in the polynomial ring k[x], and we can obtain an η-th order expansion K of the body k, K = k[x]/g(x) ° 每 each element It can be uniquely represented as a polynomial with a number less than η. There is a bijective φ between the vector spaces composed of η elements on k and k, defined as Φ(W + ···+ ) = (a., A. Find a positive integer β between 0 and η + , define a new transformation household on K: household (especially) = especially / + |. The household is a reversible transformation, and the households are = = Γ, where %e+i) = im〇d Π. Let, ·..,') be a mapping from r to r, defined as = (7;(11,_..4),..., again (11,...,1/1)) = ( 1). Household. 〇-知,, &), here plus,...,χ„), 卜 l,..,n, is a quadratic (d=2) polynomial of X,,·..,' as a variable. The two randomly selected reversible ray-like transformations on r are defined as: where each polynomial is quadratic (d=2).

Matsumoto-Imai密碼系統的加密過程如^ 〇若B〇b想要建 立他自己的Matsumoto-Imai MPKC,則他應該有任何人都易於 14 1311018 知到的“公錄”,包括1)有加法和乘法結構的體k ; 2) n個二 \夕項式/ΙΟρ·.·’·^),···,/^,.·.,')。若任何人,比如AHce,希望發 送個以向里z = (Xl,…,xj給出的秘密消息給B〇b,則她將首先 獲得公餘,再計算值(/^”..,Xk)”..,/a,.,,xJ) = ^^^^^ 加密後的消息。The encryption process of the Matsumoto-Imai cryptosystem is as follows: If B〇b wants to build his own Matsumoto-Imai MPKC, then he should have the “publication” that anyone can easily know, including 1) addition and The body k of the multiplication structure; 2) n two \ eve items / ΙΟρ·.·'·^),···, /^,.·.,'). If anyone, such as AHce, wants to send a secret message given to z = (Xl,...,xj to B〇b, she will first get the surplus and then calculate the value (/^"..,Xk )".., /a,.,,xJ) = ^^^^^ Encrypted message.

Bob而要保抢的“私餘”包括兩個仿射線性變換心尽。 參數既可以作爲公躺—部分,也可以作爲私餘的—部 分,因爲猜測它並不難(只有n種選擇,而^會太大)。 現在腸收到勤發來的消息後,彻私錄,需要執行 以下步驟進行解密:!)計算α,.❿,,小· n)計算 l2(>v…,八) = (Χι,·Ά),至此得到秘密消息。 有了 =。已__彻_—因此沒 L2.2現在我們將使發p方法來得到新的安全的 d G]。下面給出這鑛的多變數公 ' 其中咖是目⑼整數。 %、摘個實例, 口疋丨正數r,隨機或特定地選擇 ” 、详!·個仿射線性函數 沪1 = 1,·.,〜.,爾性部分作爲爾性函 數疋線性無關的。 這裏定義映射2〜 (Zls) °隨機或特定地 15 1311018 選擇nlX以爲變數的次數小於等於d的多項式 f ’同樣隨機或特定地選擇《個以〜...以變數 的次數小於酬d)的多項式响,.._w..,a。" 我們%這個新的多變數公鑰密碼系統爲擾動的 Mats_to-Imai_pius (PMI+)。它有—靖的⑽,包括:愈原Bob’s “private” to be robbed includes two ray-like transformations. The parameter can be used either as a public-part or as a private part, because guessing it is not difficult (only n choices, and ^ would be too large). Now that you have received the news from the intestines, you will need to perform the following steps to decrypt it: ) Calculate α, .❿,, small · n) Calculate l2 (>v..., eight) = (Χι,·Ά), and get a secret message. With =. Already __che__ so no L2.2 now we will make the p method to get the new safe d G]. The multivariable public of this mine is given below. The coffee is the integer (9). %, pick an example, the mouth is positive r, randomly or specifically selected ", detailed! · A ray-like function Shanghai 1 = 1, ·., ~., the ergic part as a linear function 疋 linear independent. Here define the mapping 2~(Zls) ° randomly or specifically 15 1311018 Select nlX to think that the number of variables is less than or equal to d polynomial f 'also randomly or specifically select "a number of times with a variable less than the reward d" The polynomial ring, .._w.., a." Our % of this new multivariate public key cryptosystem is the perturbed Mats_to-Imai_pius (PMI+). It has - Jing (10), including: Yuyuan

Matsumoto-ImaiMPKC —描从 1 丄…/ 樣的k的體U環)結構;k上-组 新的同樣低次(二次)的麵缩:(( 、 用於加密或驗證的公開計算變騎算這-組多項式 現在新的秘密計算需要新_密密餘即 (/i+ / ^ 1 11…,xJ ’其中A分別是k上 一個和讀蝴__敏職 玎逆仿射線性變換, Ρι(Χι,···,"°’·,.,^(Α,··.,χ„))。 =的加密過程如下。公開可取的“公錄,,包括])體k 以及”中的加法和乘法結構;2) η+α個二次 二密以向量〜”)給出的消息, 再計舁值咖,.屢·,/>%))、,· 密後的消息。 _,〜···,〜.《)即爲加 僅爲合法用戶得到的“秘 鑰包括.1) &和&2) _ 16 1311018Matsumoto-ImaiMPKC - the structure of the body U from the 1 丄.../like k; the upper-group of the same low-order (secondary) facet: ((, , public computing for encryption or verification) Calculating this-group polynomial now the new secret calculation requires a new _ dense secret ie (/i+ / ^ 1 11..., xJ 'where A is the previous one and the reading __ 敏 玎 仿 仿 仿 射线, Ρ Ρ (Χι,···,"°'·,.,^(Α,··.,χ„)). The encryption process is as follows. Publicly available “publication, including]) body k and “medium Addition and multiplication structure; 2) η+α secondary dims with the vector ~") given the message, then count the value of the coffee, . . . , / >%)),, · After the message. _, ~···, ~. ") is added only for legitimate users, "keys include .1" & and &2) _ 16 1311018

爲瞭解密,新的秘密計算變成了這樣一個過程:對於任音 給定的7+=(1.,尋找滿足 (^…,^…,/^‘.^〒’,·.,凡^的值^〜.·… 由合法用戶通過執行下列步驟實現:In order to decrypt, the new secret calculation becomes a process: for the given 7+=(1., find satisfaction (^...,^..., /^'.^〒',·., where ^ The value ^~..... is implemented by a legitimate user by performing the following steps:

1) 首先合法用戶計算ZH,得到中間值γ=〇Λ,,人). 2) 逐個地選擇所有可能的2,,;[=1,..,1_(總共/種可能),使 用原]Viatsumoto-Imai的演算法計算1) First, the legal user calculates ZH and gets the intermediate value γ=〇Λ,, person). 2) Select all possible 2, one by one, [=1, .., 1_ (total/possible), use the original] Viatsumoto-Imai algorithm calculation

3)對於每個π ’合法用戶計算((川。 檢查是否有((Α«, …,义”丄”凡ον·. 〆'《))=0 /Π+1 5 …,χ «),..,/^(工’彳丨,…,乂')) ’ …乂+J,若滿足,貝ιΐ 保留該,否則抛棄;以及 4)對於上一步驟保留下來的(χ,\,,〇,合法用戶計算 ν(Λ”·〇 ’由此得到的值(Χι,·,Χη)即爲解密後的消息。這兒必 須小心選擇整數r和《,確保它們比較大足以抵擋最近提出的 差分攻擊。 這兒我們要求1*和〇;都不能太大。當α太大時,系統將變得 不安全,尤其是面對Gr6bner基類型的攻擊,如XL和匕6演 17 I3110J8 算法。當r太大時,系統的效率變得太低。 2.強化的内部擾動方法(EIP) 2·1 EIP的基本思想3) For each π 'legal user calculation ((chuan. Check if there is ((Α«, ..., meaning"丄" 凡ον·. 〆'"))=0 /Π+1 5 ...,χ «), .., /^(工'彳丨,...,乂')) ' ...乂+J, if satisfied, bei ΐ keep it, otherwise discard it; and 4) for the previous step (χ, \,, 〇, the legal user calculates ν(Λ"·〇' and the resulting value (Χι,·,Χη) is the decrypted message. Here you must carefully select the integers r and ", make sure they are large enough to withstand the recently proposed difference. Attack. Here we ask 1* and 〇; neither can be too big. When α is too large, the system will become unsafe, especially in the face of Gr6bner base type attacks, such as XL and 匕6 acting 17 I3110J8 algorithm. When it is too large, the efficiency of the system becomes too low. 2. Enhanced internal disturbance method (EIP) 2·1 The basic idea of EIP

我們將給出第二種方法,這種方法稱爲強化的内部擾動 (ΕΙΡ)。首先我們將給出ΕΙΡ的基本思想以及ΕΙΡ應用的一個例 子’即將ΕΙΡ用於HFE密碼系統得到所謂的内部擾動的HFE 密碼系統(IPHFE)[DS3J。 這同樣是使用擾動的思想。不過不同於第一種方法的是: 第一種方法可認爲是直接擾動,它僅僅是將新的多項式作爲 “雜訊’’加入原系統,強化的擾動則更進一步,它不僅僅是添加 多項式而且它還將“雜訊,,多項式混合進原系統。 假設有-個多變數公絲碼系統作爲—種㈣通信過程。 這個碼系統的公錄包括—個q元有限體(或環)的 結構和任何人都可以得到的m個k上次數爲d的η元多項式 (/ϊ(Χι,,.·,χ丄,。 對於表示爲有限體或環k 中用變換既可簡於加親^,也可以在簽章和認證 “驗5登真實性。該公開變換爲: 上的η維向量的值χ 要驗證這個 p&”···’·>〇-γ。對簽章和消息認證,還需 γ疋否的魏是所給岐章或認證碼(它是有限體 18 Ι3Π〇18 或環k上-個m維向量r) ’如果是,接受簽章或認證資訊的 合法性,否則拒絕接受。 秘密變換或計算是這樣一個過程:對於有限體或環]^上的 m 維向量 Y=(yi,.._,yJ,尋找滿足(你,^ 的η維向篁X =(Χι,.··,Χη)。這需要將(咖,,仏,,〜))分解爲 密餘的知識,這裏。表示變換的複合,从分別是k上n個和^ 個凡素的組成的向量空間的可逆仿射線性變換。We will give a second method called enhanced internal disturbance (ΕΙΡ). First, we will give you the basic idea of ΕΙΡ and an example of ΕΙΡ application, which will be used in the HFE cryptosystem to obtain the so-called internal disturbance HFE cryptosystem (IPHFE) [DS3J. This is also the idea of using perturbations. But different from the first method is: The first method can be considered as direct disturbance, it just adds the new polynomial as "noise" to the original system, and the enhanced disturbance goes further, it is not just adding Polynomial and it also mixes "noise, polynomial into the original system. Suppose there is a multi-variable male-wire system as a (four) communication process. The registration of this code system includes the structure of a q-ary finite body (or ring) and m η-ary polynomials of the number of times k (dϊ(Χι,,.·,χ丄, For the representation of a finite body or a transformation in the ring k, it can be simplified or added to the signature, and can also be verified in the signature and certification. The public transformation is: the value of the η-dimensional vector on the χ To verify this p&"···'·>〇-γ. For signature and message authentication, Wei is also required to give 岐 or authentication code (it is a finite body 18 Ι 3 Π〇 18 or ring k - The m-dimensional vector r) 'If yes, accept the legality of the signature or authentication information, otherwise refuse to accept. Secret transformation or calculation is a process: for the finite body or ring] ^ m-dimensional vector Y = (yi, .._, yJ, looking for satisfaction (you, ^ η dimension 篁X = (Χι,.··,Χη). This requires decomposition of (ca,,仏,,~)) into the knowledge of the secret, here Representing the transformation of the transformation, from the reversible ray-like transformation of the vector space consisting of n and ^ velocities, respectively.

喊,...泰1(^.4是另—個多項式變換,有快速演 异法有效崎算㈣逆卜祕舰,存在—織速演算法, 身可以有效地計算i滿足%,善U 瑜僅有合法用戶可以得到某個給定的秘密密 或計算過財麼用來解密—個消息,要麼用來産 生—個可公f雜證的合法簽核認證碼。 個新:=:種方法產生新的多變數公餘密碼系統。細 項 贈碼德處理的—個實例,它有—組新的公開多 阶/ Γ丄.《(^))。這組新的多項式有新的麵,即 添加隨機或特定地選擇的,:中1_,')由〜··,') 同時將2 ‘,咖人數小於等於d的多項式, 得_ :输^)的低次項相乘進行混合 就疋一次多項式的情形,户(WJ如下得 19 1,·-,·^),· 到 (¾ (ζι,·.,\)), |j υ V 1 1”·’Γ,是隨機或特定地選擇的,作名 χ;的函數是線性無關的;你 擇的,以〜·’“麟數,-欠數/㈣1—,..,η,是隨機或特定地马 ( 人數小於等於d的多項式; 爲變特物擇的,^ 的;7 _ 項式,%疋隨機或特定地選泰 的… έ )僅由、 、一—人°卩分和常數部分組成。 這個新的MPKC有一 信過程,即將,、▼有新的公開變換的密碼i| 即將有限體或環k上的時 的-組新的多變數多項式叫通過U 另-m維向量γ。 …,八(w』表示成爲]^上 二個新的臆C有一個新的帶有新的秘密變換的密媽通 。釭,即由秘密知識仰,...,认.4, 逆轉變換m 、/、 / %,,..4)來 —、也…,认·,八(―XJ),從而由值Y得到確定的 —個)值X。這可由知道碰麵或料麵的 二 以下步驟實現。 執仃 20 l3ll〇l8 1) 合法用戶計算硿⑺得到中間值:^以八,,/」; 2) 然後逐個地選擇所有可能的z,, i=i,..,Γ (總共< 種可能), 〜中(",“(〜……。(烈〜…⑷+文〜知仏,·.·,')'.,··., i=l ^••.jj+lx,.^,...,^.),而且我們也要求計算☆:)(',,χ) 的逆.和計算巧,...,0的逆一樣容易;以及 3)最後一步是計算WV../J,從而得到一個值(χι,,&)。 2.2 EIP應用於HFE密碼系統的一個實例:内部擾動的 ΉρΕ密碼系統(ipHFe) HFE密碼系統是由patarin提出的已經取得專利權的 MPKC。该項專利1995年於法國收錄歸標,在美國於1996年 收錄歸檔(美國專利號:5,790,675)。 HFE [P1]密碼系統依賴於一個特殊參數〇。然而 Kipnis,Shamir,Courtois 和 Faugere [C][KS][FJ]最近的工作表明 D不能太小。但是隨著D的增長,系統將變得很慢。作爲Ειρ 應用於HFE的-個實例,IPHFE能夠得到—個新的效率更高 的密碼系統[DS3]。 2.2.1 HFE密碼系統。 隱藏體方程密碼系統也是由Patarin提出的[ρι],他認爲這 個構造是最強m統十分_於迦__ —㈣密碼系Shout, ...Thai 1 (^.4 is another - polynomial transformation, there is fast algorithmic effective singularity calculation (four) anti-pod ship, existence - weaving speed algorithm, body can effectively calculate i meet %, good U Yu only legitimate users can get a given secret secret or calculated money to decrypt a message, or to generate a legal signing certificate for a publicly available certificate. New: =: The method generates a new multi-variable public cryptosystem. The fine-grained code-handling is an instance, which has a new set of public multi-order / Γ丄. "(^)). This new set of polynomials has new faces, that is, adding random or specifically selected ones: 1_, ') by ~··, ') at the same time 2 ', the number of cafés is less than or equal to d polynomial, get _: lose ^ The case where the low-order term is multiplied and mixed once is a polynomial case, and the household (WJ has 19 1,·-,·^), to (3⁄4 (ζι,·.,\)), |j υ V 1 1 "·'Γ, is randomly or specifically selected, the name is χ; the function is linearly independent; you choose, with ~·'"minor number, - owe / (four) 1 -,.., η, is random Or a specific horse (a polynomial with a number less than or equal to d; a choice for a particular object, ^; 7 _ term, % 疋 random or specifically selected for the Thai... έ) only by , , , The constant part is composed. This new MPKC has a belief process, i.e., there is a new publicly transformed cipher i| that is, a finite body or a new multivariate polynomial of the time on the ring k is called through the U-m-dimensional vector γ. ..., eight (w) means to become] ^ two new 臆C have a new secret mother with a new secret transformation. 釭, that is, by secret knowledge, ..., recognize. 4, reverse transformation m, /, /%,,..4) comes to -, also..., recognizes, eight ("XJ", and thus the value of the determined value X from the value Y. This can be done by knowing the following steps for the face or the finish. Execution 20 l3ll〇l8 1) The legal user calculates 硿(7) to get the intermediate value: ^ to eight,, /"; 2) Then select all possible z, one by one, i=i,..,Γ (total < Possible), ~ in (", "(~....(烈~...(4)+文~知仏,·.·,')'.,··., i=l ^••.jj+lx, .^,...,^.), and we also ask to calculate the inverse of ☆:)(',,χ) and calculate the coincidence,..., the inverse of 0 is as easy; and 3) the last step is to calculate WV ../J, thus getting a value (χι,, &) 2.2 An example of EIP applied to the HFE cryptosystem: Internally disturbed ΕρΕ cryptosystem (ipHFe) The HFE cryptosystem is patented by Patarin MPKC. The patent was included in France in 1995 and was filed in the United States in 1996 (US Patent No. 5,790,675). The HFE [P1] cryptosystem relies on a special parameter 〇. However, Kipnis, Shamir, Courtois and Faugere [C][KS][FJ] Recent work shows that D can't be too small. But as D grows, the system will become very slow. As an example of Ειρ applied to HFE, IPHFE can get a new effect. A higher rate cryptosystem [DS3]. 2.2.1 HFE cryptosystem. The hidden body equation cryptosystem is also proposed by Patarin [ρι], which he believes to be the strongest m system _ _ _ __ — (4) cryptosystem

A 21 I3110J8 統。 這裏假設k是q林限體,其特徵不减2。細選定一 個k上夕貝式& k[x]中的—個n次不可約多項式㈣。由此我 們<以停到k的-個n次擴體K = k[x胁)中的每一個元 素都可以唯—表不爲—個次數小於^的多項式。在 個元素、、成的向里空間之間存在—個雙射①,定義爲 。我們定義κ上的函數:A 21 I3110J8 system. It is assumed here that k is a q-forest limit and its characteristics are not decremented by two. Finely select a n-time irreducible polynomial (4) in a k-single-style & k[x]. Thus, each of the elements in the K-k[x-threat) that is stopped by k to n times can be uniquely--a polynomial with a number less than ^. There is a bijection 1 between the elements and the inward space, defined as . We define the function on κ:

9,+gJso F(X)—。£. 4Z?V'P,’+C ’其中多項式的係數是隨機選擇 的’最高次數D不能太大。 雖然L兒’ F不再是雙射,但是我們可以找到戶的逆, 也就疋謂於-個常數Y’,我們可以湘Berlekamp演算法來 解多項式方程朗=r。出於對喊㈣演算法賴雜度考 慮,這兒的次數D不駄大’频㈣計算將變得不可能。 々疋r到F的映射,定義爲 戶(6,...4)=(办Χ1,_,χη),_·.,ζ(Λ1,. 4,,'),這 Η,..,η,是以、,...,,„爲變數的的二次㈣)多項式。令从爲y上 兩個隨機選擇的可逆仿射線性變換,定義 2 HFE後>ε馬系統的加密過程如下。公錄包括.1、9, +gJso F (X) -. £4?V'P, '+C' where the coefficients of the polynomial are randomly selected. The highest number of times D cannot be too large. Although L children's F is no longer bijective, we can find the inverse of the household, that is, the constant - Y', we can solve the polynomial equation lang = r by the Xiang Berlekamp algorithm. Due to the consideration of the shouting (four) algorithm, the number of times D is not large. The frequency (four) calculation will become impossible. The mapping from 々疋r to F is defined as household (6,...4)=(do Χ1, _, χη), _.., ζ(Λ1,. 4,,'), this Η,.., η, is, (,), „ is a quadratic (quad) polynomial of the variable. Let the two-species reversible ray-like transformation from y, define the encryption process of the 2 Hz & ε 马 system As follows. The public record includes .1.

.!)體 k Z 上的加法和乘法結構;2) η個二次多項式 七 1 …’’’尤丄 加街一個以向量給出的消息,需要先獲得公 22 1311018 再計算值(/^,.··,Χ«),···,Λ(Χ15..·,Χ )) = ( Λ 0( 、 』d·’30 即爲加密後的 消息。 密碼學上的秘密’即私錄,包括兩個仿射線性映 函數戶以及大體K。 、、2, 解密過程有以下幾個步驢成。合细戶_加密 後可按如下步驟解密:1)計算屬,《;11)❹ Berlekamp _) = φ〇^ _ 中(乃,.·.,少„), 以及m)计异4(a,,_.,')=(JCi,.._,xJ,由此得到秘密消息。 注意’在Π)中,有可能會獲得多個解。這可叫過加 方法來處理,即添加—些隨機選擇的多項式混合到系統中,用 來辨別真正的解,還可以用其他技術如雜凑函數(Hash Function)來處理。 2.2.2新的ΠΉΡΕ密碼系統 現在我們將ΕΙΡ應用于腿來生成一族新的公錄密碼系 統,廷依賴於一個小的正整數參數1· [DS3]。 作爲這個新的非對稱密瑪通信過程的一個實例,當我們固 定Γ ’新的公輸多項式變爲("(—认_,/上...,U。這組新的多 項式有新的密碼密鑰,即 添地機或財選擇的,,,·.·,;的次數小於等於d的多項式, ^ ’的低次多項式與内>!,..,〇的低次項相乘進行混合 23 1311018 得到的: 1( ι’···’^0 = ξν;·+4,i=1,.,,r,是隨機或特定選擇的,作爲 的、,”、數疋'、泉性無關的;冰,A) ,i=1”.,n ’是隨機或特定選擇 、,以爲變數,次數小於等於d的多項式; ^”‘”^^,^,·,”,是隨機或特定選擇的’以^爲變數, 次數小於等於dj的多 , 的夕項式,Μ,一, °Ροφ = ρ(ΥΛ ?i+^° ,. ()=y ),HC其中偏 C(w„)勤g(wj的二次部分和f數部分組成,而卫 cT)'1 〇 三,— 是隨機選擇的,_ , ”‘.’’x„)-(wr’〇,.’,〇)。這個新的 Μρκ( 對於加⑥、和解密是—個新的密碼通減理過程。 公錄包括:1)獻的結構;2) 一組⑷固)公輸多項式 這組新的公開多項式並計算 (Λ(1”·” 丄.JA,..·,〜))=(Wn) 〇 新的秘密密鑰包括( t = d ,卜l,..,r,F,Z^2 和體 κ 的結構 h,···,') : 1)合法用戶計 合法用戶執行以下步驟來解密γ= 24 I3110J8 ^心⑺得到中間值r#,…,yj,2)然後逐個地選擇所有可能 的6,丨=1,..,1*(總共,種可能)’並計算 p — , ^2i>-,2r) iy l — m ^m(^P"5-^r)) (χ,?ΐ5 ^ »+ 其中心..,,)(〜···,化(Ζ2(〜.·.Α)4Ωι,.?1;(Ζ|,.··冰 乙(',、4+|>„^仏,.",2>1.),對於任意固定值21,,〜,我們再次 • 使用Berlekamp演算法求#的逆,當〇不太大時,這個計算是 絲易實以及3)最後-步是計知,,心,從而_ 個值(^,...4)。注意在2)中’有可能會獲得多個解◦對於ΗρΕ , 這通過應用“加,,方法或使用其他技術如雜凑函數很容易解決。 2,3我們可以結合肿和ΕΙΡ方法應用於HFE,這樣就 可以得到内部擾動的HFE-加密碼系統,即。 φ 3·多層油一醋構造方法(MOVC) 3.1 MOVC的基本思想 第三種方法稱爲多層油一醋構造。我們將結合這種方法的 一個應用例子,所謂的彩虹簽章系統,來闡述這種方法。我們 將首先給出基本思想,然後給出例子,這個例子也可在發曰 的工作[DS4]中找到。 多層油一醋構造方法(MOVC)可用來將多變數公鑰密石, 系統的不同或相同類塑的構造通過油—醋構造來“枯,,人在 25 l3ll〇j8 起,來構造新的多公錄密碼系統s非對稱密碼通信處理 過程。 再次設有-個多變數公餘密碼系統作爲密碼通信處理過 程 這個多變數公餘密碼系統的公鑰由一個有限體(或環)k 的結構和一組(m個)k上的低次(d 、u -人)η兀多項式 (咖,···,★•,仇…,❹域。任何人可以知道公鍮。用來加密 消息或驗證簽章或-個文件的認證碼的真實性的公開變換二 s十鼻是,對於k上η維向量表示的一個給定的值乂—( 十 异(他,…,4_·.,仇…,(yi,…,凡产丫 ;對簽章和消息認證,還 要驗證這個Y是倾槪是祕的縣或麵碼(它是有限體 或環k上—個m維向量"),如果是,接受簽章或認證資訊的 合法性,否則拒絕接受。 秘密變換或計算是對有限體或環k上任意給定的一個_ 向量,,···心,找到使得(也...,‘,仇··♦以 維向里X、··.,⑽過程。這需要使得(你,,仏從 以被分解爲三個變換的複合.!) Addition and multiplication structures on the body k Z ; 2) η quadratic polynomials VII 1 ... ''' You can add a message given by a vector, you need to get the public 22 1311018 and then calculate the value (/^ ,.··,Χ«),···,Λ(Χ15..·,Χ)) = ( Λ 0( , 』d·'30 is the encrypted message. The cryptographic secret' is private record , including two imitation ray mapping function households and the general K., 2, the decryption process has the following steps. After the encryption, the encryption can be decrypted as follows: 1) Calculate the genus, "; 11) ❹ Berlekamp _) = φ〇^ _ in (yes,.., less „), and m) count 4(a,,_.,')=(JCi,.._,xJ, thus getting a secret message Note that in 'Π', it is possible to get multiple solutions. This can be called an over-addition method, that is, adding some randomly selected polynomials to the system to identify the real solution, and other techniques can be used. As a hash function (Hash Function) to handle. 2.2.2 New ΠΉΡΕ cryptosystem Now we will apply ΕΙΡ to the leg to generate a new family of cryptographic cryptosystems, relying on a small positive The number parameter 1·[DS3]. As an example of this new asymmetric MME communication process, when we fix Γ 'new public polynomial becomes ("(- _ _, / upper..., U. This The new polynomial has a new cryptographic key, that is, a polynomial whose number of times is less than or equal to d, ^ 'lower polynomial and inner> gt, .., Multiply the lower order of the 〇 by mixing 23 1311018 to get: 1( ι'···'^0 = ξν;·+4,i=1,.,,r, is random or specific choice, as, ", number 疋 ', spring irrelevant; ice, A), i = 1"., n 'is a random or specific choice, think that the variable, the number of times less than or equal to d polynomial; ^"'" ^ ^, ^, ·,", is a random or specific choice of '^ is a variable, the number of times is less than or equal to the number of dj, the eigen term, Μ, one, °Ροφ = ρ(ΥΛ ?i+^° ,. ()=y ), HC is partial C(w„)qin g (the second part and the f part part of wj, and the guard cT) '1 〇 three, — is randomly selected, _ , ”'.''x„)-(wr '〇,.',〇). This new Μρκ (for plus 6, And decryption is a new password pass reduction process. The public record includes: 1) the structure of the offering; 2) a set of (4) solid) public polynomial sets of this new public polynomial and calculate (Λ(1"·" 丄.JA ,..·,~))=(Wn) The new secret key includes (t = d, bu, l.., r, F, Z^2 and the structure of the body κ, h,···, ') : 1) The legal user calculates the legal user to perform the following steps to decrypt γ= 24 I3110J8 ^heart (7) to get the intermediate value r#,...,yj,2) and then select all possible 6, 丨=1,..,1* one by one. (Total, the species may be) 'and calculate p - , ^2i>-, 2r) iy l — m ^m(^P"5-^r)) (χ,?ΐ5 ^ »+ its center..,,) (~···,化(Ζ2(~.·.Α)4Ωι,.?1;(Ζ|,.··冰乙(',,4+|>„^仏,.", 2> 1.) For any fixed value of 21,, ~, we again • Use the Berlekamp algorithm to find the inverse of #, when the 〇 is not too big, the calculation is silky and 3) the last - step is to count, heart , thus _ values (^,...4). Note that in 2), it is possible to obtain multiple solutions for ΗρΕ, which can be easily solved by applying “add, method or use other techniques such as hash function. 2,3 We can combine the swollen and ΕΙΡ method for HFE In this way, the internal disturbance HFE-plus cryptosystem can be obtained, ie φ 3·Multilayer oil-vinegar construction method (MOVC) 3.1 The basic idea of MOVC The third method is called multi-layer oil-vinegar construction. We will combine this An application example of the method, the so-called rainbow signature system, is used to illustrate this method. We will first give the basic idea and then give an example, which can also be found in the work of the hair [DS4]. The vinegar construction method (MOVC) can be used to construct multi-variable public key dense stones, different or the same type of structure of the system through the oil-vinegar structure to "dry, people from 25 l3ll〇j8 to construct a new multi-record The cryptosystem s asymmetric cryptographic communication process. Once again, a multivariate public cryptosystem is provided as the cryptographic communication process. The public key of the multivariate public cryptosystem consists of a finite body (or ring) k structure and a set of (m) k low-orders ( d, u - person) η兀 polynomial (coffee, ···, ★•, hate..., domain. Anyone can know the publicity. The authenticity of the authentication code used to encrypt the message or verify the signature or - file. The public transformation of the second s ten nose is a given value for the η-dimensional vector representation on k—( 十异(他,...,4_·.,仇仇...,(yi,...,凡丫;对签Chapter and message authentication, but also to verify that this Y is the county or face code (which is a finite body or ring k - an m-dimensional vector "), if so, the legality of accepting the signature or certification information Otherwise refused to accept. The secret transformation or calculation is a given _ vector on the finite body or ring k, and the heart is found to make (also..., ', 仇··♦ to dimension X ,··., (10) process. This needs to make (you, 仏 from the compound that is broken down into three transformations)

^^1,"',Λ:"^···Ά(Λρ···,Λ:„))~Ι2 oFo L (χ 、ΛΑ i I — A _ i i,··’’')的秘岔岔輸的知識,這裏。 表示變換的複合,A,4分別是 旦 π k上η個和m個元素的組成的向 里空間的可逆仿射線性變換, _ 另一個夕項式變換,有快速 _ 秀法有效地計算它的逆戶-1,或等 26 I3ll〇i8 仏地,存在一個快速演算法,對任意y 計算一個滿足ρ(χ χ)^( 1,〜)可以有效地 可以得到某個給定的秘密麵。秘密變換 &法用戶 解密—_,要_赴—射公_^=用來 證碼。 Q去簽章或認 我們說-個如上描述的多變數密碼 造的,如果除了變換I··,則自t酷構 它和上面闡述的過程-樣。變數χ八^^))定義如下, 夂双1”..,'分爲兩組,第一 k 爲油變數,第-0且1 、、'且'·.·,'稱 件.丄彝爲醋變數。這些變數滿足以下條 件.如果我們給定或能夠猜測醋魏的值=下條^^1,"',Λ:"^···Ά(Λρ···,Λ:„))~Ι2 oFo L (χ,ΛΑ i I — A _ ii,··''') The secret of the loss of knowledge, here. Represents the transformation of the transformation, A, 4 are the reversible ray-like transformation of the inward space of η and m elements on the π k, respectively, _ another equation transformation, There is a fast _ show method to effectively calculate its inverse account-1, or wait for 26 I3ll〇i8 仏, there is a fast algorithm, calculate a satisfying ρ(χ χ)^( 1, ~) for any y can effectively You can get a given secret face. Secret change & user decryption - _, to _ go - shoot public _ ^ = used for the code. Q to sign or recognize us - a multivariate password as described above Made, if in addition to transform I··, then from the t-cooling it and the process described above - variable χ eight ^ ^)) is defined as follows, 夂 double 1 ".., 'divided into two groups, the first k For the oil variable, the 0th and 1st, the 'and'·.·, 'weigh the pieces. The 丄彝 is the vinegar variable. These variables satisfy the following conditions. If we give or can guess the value of vinegar Wei = next

的逆變換,哎箄僧& + 丨Λ我們旎找到F 戶(、 有—㈣m㈣以解方程 ‘.,錄·.·,痛到該方程一個解或全部解)。 用MOVC方法構造新的碰弘。 碼系統及新的非對稱密瑪通信處理過程描跑吓 項式集合變爲邮x) UT新的公開多 密鎗即(沉,4),乂··’該集合有-個新的密碼 別是1C上N個和M個一4。叫’〜),其中W分 逆仿射線性變換成的向量空間上的隨機選擇的可 I 、"〜··,功由 %,..·,·^),i=W ; .〈一建接而成·、 而且每-個如m) 叭,··”),.·.咖,…,〜)), 稱mu酷構二二自於油-酷構造。我們 匕將k上(N-^+i)個元素組成的向 27 I3J10J8 1變換爲個元素組成的向量,其中 ^υ,.,* · ·,^ …作爲油變數而 作爲醋變數。紙,._,,〜)不必非得是(但可以是)一個 上心+1)個元素組成的向量變換軸 f、、且成的向置;M=WI+W2+. +w,。 一這個新的密碼通信處理包括兩部分。D—個公開變換,即 一個通過有限體或環k上一組⑽個)新的多變數多項式 =將表示爲k上N維向量的值 變換為k上M維向量?的過程;2) 一個秘密 支、’即這樣-個過程:逆轉由密碼密鑰 “,‘‘·’^.•’/^^,…’〜:^二心化石心〜〜定義的變換 (d〜),.·.,/^υ,從而由?得到這個(或一個)值无。 r這個過程由以下幾步完成。首先射應卿得到中間值 r ’,_·_<)。對(,—.·.,α,應用π得到值',··,〜,我們用 弋.··,')來表示。對於第(Η)油—醋構造,在方 (x VM’、〜中用(、,...,' )替代醋變數 ν··.Α並解方程得到油變數\,,...,Vl的解。 對第1 一2層油—醋構造應用相同的處理過程,並結合使用 ^一步得到的油變數得到油變數V〜。接下來逐層重複這 -處理過程直到最後一層€,由此得到所有的〜,〜值,我們 用V广來表示。計算以,· 乂),最終得到值A)。 這個公開變換既可以用來加密消息,也可以用來驗證一份 28 1311018 文件的簽章或認證碼是否真正合法。秘密變換既可以用來解密 消息,也可以用來生成一份文件的簽章或認證碼。 3.2 MOVC對油一醋簽章體制的應用 我們將通過一個例子來演示MOVC方法。這個例子是我 們將MOVC應用於油—醋簽章體制,從而構造出的一族新的 簽章體制,即彩虹[DS4]。 3.2.1油一醋構造The inverse transformation, 哎箄僧 & + 丨Λ we find F households (, have - (four) m (four) to solve the equation ‘., 录···, pain to a solution or all solutions of the equation). Construct a new touch with the MOVC method. The code system and the new asymmetric MME communication process trace the scary collection into a mail x) UT new public multi-milk gun (Sink, 4), 乂·· 'The collection has a new password It is N and M-4 on 1C. Called '~), where W is inversely ray-transformed into a random selection of vectors in the vector space, I, "~··, merit, %, ..,, ^), i=W; It is built into, and each one is like m), "··"), .. .. coffee, ..., ~)), called mu cool structure two from the oil - cool structure. We will k ( N-^+i) The composition of 27 I3J10J8 1 is transformed into a vector consisting of elements, where ^υ,.,* · ·,^ ... is used as an oil variable as a vinegar variable. Paper, ._,, ~) It is not necessary to be (but can be) a vector transformation axis f consisting of +1) elements, and the orientation is formed; M=WI+W2+. +w,. This new cryptographic communication process consists of two parts. D—a public transformation, that is, a set of (10) new polyvariable polynomials over a finite body or ring k = a process of transforming a value represented as an N-dimensional vector on k into an M-dimensional vector on k; 2) A secret branch, 'that's the way - a process: reversing the cipher key ", ''·'^.•'/^^,...'~:^ two-hearted fossil heart~~ defined transformation (d~),. ·., /^υ, thus by? Get this (or one) value without. The process of r is done in the following steps. First, Ying Yingqing got the intermediate value r ’, _·_<). For (, —.., α, apply π to get the value ',··,~, we use 弋.··,') to indicate. For the (Η) oil-vinegar structure, replace the vinegar variable ν··.Α in the square (x VM', ~ ((,,...,') and solve the equation to get the oil variable \,,..., The solution of Vl. Apply the same treatment process to the first two layers of oil-vinegar structure, and combine the oil variables obtained in one step to obtain the oil variable V~. Then repeat this process layer by layer until the last layer, by This gets all the ~, ~ values, we use V wide to represent. Calculate to, · 乂), and finally get the value A). This public transformation can be used both to encrypt the message and to verify that the signature or authentication code of a 28 1311018 file is truly legal. A secret transformation can be used to decrypt a message or to generate a signature or authentication code for a file. 3.2 MOVC application of oil-and-vinegar signature system We will demonstrate the MOVC method through an example. This example is a new family of signatures, namely Rainbow [DS4], which we applied MOVC to the oil-and-vinegar signature system. 3.2.1 oil-vinegar structure

油一醋構造方法是由patarin等人提出的[p^l^pG]。他們 用它來構造了平衡和不平衡油一醋簽章體制。平衡的油一醋簽 章體制最早由Patarmp^提出,但是它被Kipnis and Shamlr[KSl]攻破。不平衡族是由Patarin,Kipnis和G〇ubin提出 的’是對平衡情形的改進[KPG]。 同樣,我們假設有-個有限體k,在本節(3.2節)的剩餘 部分中,我們的工作都將在這個有限體k中進于。 5χΟ#ν 整數這—組變數,稱爲油變數, 這-組變數·醋變數。躲這—祕變數和醋變數, 有以下形式的多項式屯〜以)我們稱之爲油一醋多項 式: f{xx,...,x〇,x\,...,x\)= Σ,αχ.χ'+γ^^ v 設f是r”到r的變換,滿足 x ,-he Η 29 I3110J8 ^(χι>···,Χ0,χ[,... y-v , · . ^ V〜1,,.,0,是隨機的或特定選擇的油—醋多項 工’^,4一級油變數,‘.X是一組醋變數。 、 /母心中的值Y=(,凡),都可以很容易找到Y在 k換F下的为推 一 Μ像,或者等價地,我們能夠找到方程 西 1'’’··,',?1,"”;〇,.",办1,_",尤。,‘"乂)) = 7的解,或 :、貝土 ,我們可以报容易計算户的逆。這可以如下實現:首 所有的醋變數的值,這樣就可使得上述方程變爲所有油 變數的一组fi ^ 、 口)線性方程組。若這組方程有解,我們可以 j易得到匕的解,如果方程組無解,我們可以重複幾次上述 =直崎得—個解,這經過少量的幾次嘗試就可以保證 [P2][KPG1] 〇 對於油一醋簽章體制,其公開多項式由 +v) ~ '(〜…’心」給出,其中々是隨機或特定選擇的可逆 仿射線性變換。注意,細_地選擇P或許我們需要在前 面杰加可逆仿射因數&。絲們隨機選擇5則我們不需要 油一醋簽早方案的建立如下。假設B〇b要建立自己的油— 料章體制。首先他選擇如上所述的。,v,f—和A,_得到 (〜·0戶。他,.,.,_^)。對於B〇b的這個MpKc,其公输包括· U體k的結構;2)-組多項式%,u。_要公開它ζ公 鑰,比如放在他的可公開訪間的網頁上。令γ (片”’”义),它可 以疋文件本身也可以是文件的雜凑值,它可以看作是文件的某 I3J10J8 種集合。這兒要求雜湊過程是安全的並且是可公開得到的。爲 了給出文件γ的合法簽章,B()b使用它的私錄P和;。然後他 將,到個值尤’’=(?1,,、)使得~”】,,?二)=卜運用的秘密 计异過程如下。Bob首先將P應用於上述的γ來得到—個中 間值我們用《,”χ,_)來表示。然後將ρ應用於 , 、/" ^ 1?·**5Χ 0+ ) 9 计#出4 (4,.·.^“)。我們用〆二)表示這個結果,這就Θ 祕想要的簽章。然後BQb將簽章心乂)附加到文件^ 2 Y的雜凑值之後,並要細他使用了哪―娜凑函數。對^ MCe ’―個看到並接_文件簽章對的人,她將使用以下牛驟 來實現公崎算以驗證文件的真實性。首先她得到#齡佶 =需要計算以,乂)來檢驗它是否真正地與 目同’ k個γ是她擁有的或是通過使用與_同樣的雜奏 ^到的。如確實是—份_署過的文 ’否則就認爲是僞细相減。平衡情樹旨的是。 =,它已經被 Kipnis * Shamif[KS1R破 H ‘ 不平衡的情形指的是一他 此效率是非常低的。 D 口 3.2.2彩虹和多層油_醋簽章體制 設S爲集合{1,2, \ 执 〇<V <v <777<v - ^ ’ 叹',..,、爲滿足 1 2 · VU—11的11個整數,定義整數集合卜(12 1 1,,···,、},1 = 31 〇18 I· ·=’鱗編吨斗^。中元_‘。令 1 Vi - Vj > J ^ ·, , . 7 1。令P,是下⑤丨:. '爲集合°^1 = 1”.务 ^式的多項式張成的二次多項式的線性空間: 1 ieSl+l x.=都是油和醋類轉項式,其中州是油變數, ^㈣變數。細稱^⑽I層 1層酉皆變數。我們 f i5leS, 然有p.epl<們用1表不所有的1層油和醋多項式集合。顯 J5 J通過适種方式每個P|,1 = 1 u_1#« 個油和醋多頊十 .^ ., 都疋一 數,.私°p'中母—個多項式都以它的油變 1 ^爲匕的醋變數。ρ·中的油和醋多項式都可以定義爲 —】’爲油變數,以x,ie s,爲醋變數。這可由事實 心=仙〇;.,糾〇; = 0來說明。 接下來我們定義彩虹簽章體制的變換F。這是-個從r到 k"Vl的變換戶滿足: 每個抽p,中隨機選擇的。;二次多項式組成。戶實際上有u ^層油醋構造,一層覆蓋—層。第—層由。i個多項式U, ^成’、滿足^ e〇)是油變數,,」· es]是醋變數。第i層由。個 、式;1’...,5,组成’滿足;^、(^是油變數,',卜民是醋變 數。由此我們構造出了我們的變數的—個彩虹: 32 Ι3;1〇·18 [Χρ. IX,_ [Xl,. >Χν, ]; {χThe oil-vinegar construction method was proposed by Patarin et al. [p^l^pG]. They used it to construct a balanced and unbalanced oil-and-vinegar signature system. The balanced oil-vinegar signature system was first proposed by Patarmp^, but it was attacked by Kipnis and Shamlr [KSl]. The unbalanced family was proposed by Patarin, Kipnis and G〇ubin as an improvement to the equilibrium situation [KPG]. Again, we assume that there is a finite body k, and in the remainder of this section (Section 3.2), our work will go into this finite body k. 5χΟ#ν Integer This—the group variable, called the oil variable, which is the set of variables and the vinegar variable. Hiding this - secret variable and vinegar variable, there is a polynomial of the following form 以 ~)) We call it oil-vinegar polynomial: f{xx,...,x〇,x\,...,x\)= Σ ,αχ.χ'+γ^^ v Let f be a transformation from r” to r, satisfying x , -he Η 29 I3110J8 ^(χι>···,Χ0,χ[,... yv , · . ^ V ~1,,.,0, is a random or specific selection of oil-vinegar multi-worker '^, 4 oil-grade variables, '.X is a set of vinegar variables. / / The value in the mother's heart Y=(, where), It is easy to find Y in k for F to push a sly image, or equivalently, we can find the equation west 1'''··, ',?1,"";〇,.", Do 1, _", especially., '"乂)) = 7 solution, or:, shell soil, we can report the easy calculation of the household's inverse. This can be achieved by first having the value of all the vinegar variables so that the above equation becomes a set of fi^, s) linear equations for all oil variables. If there is a solution to this set of equations, we can easily obtain a solution to the problem. If the equations have no solution, we can repeat the above-mentioned = Naozaki--one solution, which can be guaranteed after a few attempts. [P2][ KPG1] 〇 For the oil-vinegar signature system, the public polynomial is given by +v) ~ '(~...'heart', where 々 is a random or specific selection of reversible ray-like transformation. Note that fine _ ground selection P Maybe we need the reversible affine factor & in front of Jaga. We randomly choose 5, we don't need oil-and-vinegar to sign the early plan as follows. Suppose B〇b wants to build its own oil – the material system. First he chooses As described above, v, f - and A, _ get (~·0 household. He, ., ., _^). For this MpKc of B〇b, its public transmission includes the structure of U body k; ) - Group polynomial %, u. _To disclose its public key, such as on his publicly accessible web page. Let γ (slice ""), which can be either the file itself or the hash value of the file, which can be thought of as a collection of I3J10J8 files. Here the hash process is required to be safe and publicly available. In order to give the legal signature of the file γ, B()b uses its private record P and ;. Then he will, to a value especially ''=(?1,,,) make ~"],, ??) = Bu used the secret difference process as follows. Bob first applies P to the above γ to get - The intermediate value is expressed by "," χ, _). Then apply ρ to , , /" ^ 1?·**5Χ 0+ ) 9 count #出4 (4,.·.^"). We use 〆2) to express this result, which is why you want to The signature. Then BQb will attach the signature to the file ^ 2 Y's hash value, and want to fine-tune which he used - "Na's function. For ^ MCe '- see the connection _ file signature The right person, she will use the following cows to achieve the public saga calculation to verify the authenticity of the document. First she gets #龄佶=need to calculate, 乂) to check if it is really the same as 'k γ is her Owned or by using the same singer as _ ^. If it is indeed - the _ the text of the 'other' is considered to be a pseudo-decrease. Balanced is the purpose. =, it has been Kipnis * Shamif [KS1R breaks H' unbalanced situation means that one of his efficiency is very low. D port 3.2.2 rainbow and multi-layer oil _ vinegar signature system set S as set {1,2, \ stube &lt ;V <v <777<v - ^ ' sigh,..,, to satisfy 11 integers of 1 2 · VU-11, define an integer set (12 1 1,,···,,}, 1 = 31 〇18 I· ·='scale ^.中元_'.令1 Vi - Vj > J ^ ·, , . 7 1. Let P be the next 5:: 'for the set °^1 = 1". The linear space of the quadratic polynomial: 1 ieSl+l x.= are all oil and vinegar transitions, where the state is the oil variable, ^ (four) variable. The fine name ^ (10) I layer 1 layer 酉 all variables. We f i5leS, then There are p.epl<1 with a list of 1 layer of oil and vinegar polynomial set. Show J5 J by suitable way each P|, 1 = 1 u_1#« oil and vinegar more than ten. ^ ., both疋一数.. Private °p' medium mother-polynomial with its oil change 1 ^ as the vinegar variable. The oil and vinegar polynomial in ρ· can be defined as -] 'for oil variables, to x, Ie s, for the vinegar variable. This can be explained by the fact that the heart = Xian 〇;., 〇 〇; = 0. Next we define the transformation F of the rainbow signature system. This is a change from r to k " Vl Satisfaction: Each pumping p, randomly selected.; Quadratic polynomial composition. The household actually has u ^ layer oil vinegar structure, one layer covering layer. The first layer is composed. i polynomials U, ^ into ', satisfy ^ E〇) is an oil variable, and "· es] is a vinegar variable. The i-th layer consists of. 1', 5', composition 'satisfaction; ^, (^ is the oil variable, ', Bumin is the vinegar variable. From this we construct our variables - a rainbow: 32 Ι 3; 〇·18 [Χρ. IX,_ [Xl,. >Χν, ]; {χ

Vj+l 5 · » » >Χ. ν2- ],{Χν2+1,· _ ·,Χ ν3 } ••,xvx¥i,-...,xV2,xV2+l,...,xV3 ];{Χ ·,Χν丨,Χν]+Ι,·, ,χ ν3+1 5 , · .,Χ V4.Vj+l 5 · » » >Χ. ν2- ],{Χν2+1,· _ ·,Χ ν3 } ••,xvx¥i,-...,xV2,xV2+l,...,xV3 ];{Χ ·,Χν丨,Χν]+Ι,·, ,χ ν3+1 5 , · .,Χ V4.

[χ,,[Hey,,

χν..„ ]; {XΧν..„ ]; {X

Vu-1+l5Vu-1+l5

,XJ 上面的每一行代表彩虹的一層。對於上面的第1層,门中 岐醋變數’ U巾的是崎數,並且每―層的醋魏都包含它 之前所有層的醋變數。我們稱7是有u]層的彩虹多項式映射。 設认是兩個隨機選擇的可逆仿射雜映射,&侧在knv上, Li作用在F上。設 元一次多項式 F(xp · · ·,xn) = L2。F。Li(x” ·.,'),它由 π 個 n 組成。 假設Bob想要建立自己的彩虹簽章體制。首先他選擇如上 騎•和P並得到〜善W。你,.·_’χΛ)。對於B〇b 这個MPKC ’其公錄包括:υ體k的結構;2)乡項式集合 作,…⑷。肠公開他的公餘,例如可以放在他的可公開訪二 的網頁上。 令^,…,凡),它可以是文件本身,也可以是文件的雜湊 值匕可以看作疋文件的某種集合。這兒要求雜凑過程是安全 的並且是可公開得到的。爲了給出文件y的合法簽章,Bob使 用他的私錄。私輪由組成。然後他將找到—個值 Υ (χ,ρ·_·’χ」使件印"丨,Or。運用的秘密計算過程如下。Each line above XJ represents a layer of rainbow. For the first layer above, the vinegar variable in the door is the number of sagas, and the vinegar of each layer contains the vinegar variables of all the layers before it. We call 7 a rainbow polynomial map with u] layers. The designation is two randomly selected reversible affine miscellaneous maps, & side on knv, Li on F. Let the elementary polynomial F(xp · · ·, xn) = L2. F. Li(x" ·.,'), which consists of π n. Suppose Bob wants to build his own rainbow signature system. First he chooses to ride as above and P and get ~ good W. You, .. _'χΛ For B〇b this MPKC 'its public record includes: the structure of the carcass k; 2) the township style set cooperation, ... (4). The intestines disclose his public, for example, can be placed in his publicly accessible second On the web page, let ^,..., where), it can be the file itself, or the hash value of the file can be seen as a collection of files. The hashing process is required to be secure and publicly available. In order to give the legal signature of the document y, Bob uses his private record. The private round consists of. Then he will find a value Υ (χ, ρ·_·'χ" to make a stamp "丨, Or. The secret calculation process is as follows.

Bob首先將上述的2:-1岸用於v、,/ 應用於Y亚得到一個值,我們將這個 33 uH〇Ji8 yn- 值表示爲〇^,...: 接下來Bob需要求户。 p(x k晨,B〇b需要解方程 。爲瞭解方程,Bob先隨機 :Λ繞:得到了以。1個變數vi,,'爲變數的- 、,、(q)雜方程組,解這個方她就 、▲ y甘 /廿》/ 0.+1> · * * 0 13 =僅疋重複上面如節關於油—醋簽章體制的•的逆的過 =得到所有的 ',㈣。此後將這些值代入到第二層 的夕項式巾又可得‘轉財额,奴朗得到所有的 W s3。重複這個過程朗蘭找到一個解。 ^何^•候只要有―練性方她無解,娜從頭開始選擇 夕—、·且值Xl,...,Xvi。持續下去直到找到一個解。若層數不太 夕,Bob有很高的概率能夠成功。 我們將Bob找到的解表示爲。 然後將V】應用於(,,-),-X ^ . έ士里 (”.··,夂^计异出^^…/^’得到的 、、、。果就是Bob想要的縣。然後Β 文…它的雜凑值之後,並要指明他所使用的祕 函數。 對於AI1Ce,一個看到並接收到文件/簽章對的人,她將使 用从下步驟來實現公騎算以驗證文件的真實性。 34 l〇J8 首先她得到F和雜凑值(如果需要的話)。然後計算 以,..乂)來檢驗议否真正地與γ_,這個以她得到的 或是通過個與肠同樣的雜凑函數得·。如果它們相同, 那麼_實是-份歸簽署過的文件,賴爲是僞造的予 以拒絕。在彩虹體制中,文件的長度是Μ,簽章的長度是η 並且我們可使vjbn小报多。因此彩虹體制比[KpG]中提出的 不平衡的油一醋簽章體制效率更高。 4) 方法的組合。我們可以組合任意兩個方法一起來構造新 的MPKC。例如,我們可以將肿和M〇vc、结合起來,構造 -個僅有二層的MPKC,第-層就使用pMl+,它的變數作爲 醋變數用於下一層的油一醋構造中。類似地,我們可以將Ειρ 與MOVC結合起來。 我們也可以將三種方法一起結合起來。 5) —種構造我們方法的變體的方式是在我們的方法中選 擇特殊類型的多項式,如稀疏多項式,其中絕大多數項都爲 零。[YC1]和[WHLCY]中的MPKC就屬於彩虹的這樣—個例 子(但它們使用不同的構造辦法)。 Ι3·110·18 【圖式簡單說明】 【主要元件符號說明】Bob first uses the above 2:-1 shore for v, and / for Y to get a value. We denote this 33 uH〇Ji8 yn- value as 〇^,...: Next Bob needs to ask for a household. p(xk morning, B〇b needs to solve the equation. To understand the equation, Bob is random first: Λ: get 1 variable vi,, ' is a variable -, ,, (q) system of equations, solve this Fang she, ▲ y Gan / 廿 / / 0. +1 > · * * 0 13 = only repeat the above paragraph on the oil - vinegar signature system of the inverse of the = get all ', (four). After that Substituting these values into the second-level eve-style towel can get the 'transfer amount, and the slave gets all the W s3. Repeat this process Langland finds a solution. ^何^•・・・・・・・Without solution, Na chooses eve-, and the value Xl,...,Xvi from the beginning. It continues until a solution is found. If the number of layers is not too late, Bob has a high probability of success. We will find the solution that Bob found. It is expressed as. Then, V is applied to (,,-), -X ^ . The gentleman (".··, 夂^计出出^^.../^'), is the result that Bob wants County. Then Β text... after its hash value, and to indicate the secret function he used. For AI1Ce, a person who sees and receives the file/signature pair, she will use the next step to achieve The public ride counts to verify the authenticity of the document. 34 l〇J8 First she gets the F and the hash value (if needed). Then calculate it with ..乂) to check whether it is really with γ_, which is obtained by her. Or through the same hash function as the intestines. If they are the same, then _ is a signed document, which is rejected by forgery. In the rainbow system, the length of the file is Μ, sign The length of the chapter is η and we can make vjbn more tabloids. Therefore, the rainbow system is more efficient than the unbalanced oil-and-vines signature system proposed in [KpG]. 4) The combination of methods. We can combine any two methods. To construct a new MPKC. For example, we can combine the swollen and M〇vc, construct a two-layer MPKC, the first layer uses pMl+, and its variable is used as the vinegar variable for the next layer of oil. In vinegar construction. Similarly, we can combine Ειρ with MOVC. We can also combine the three methods together. 5) The way to construct variants of our method is to choose a special type of polynomial in our method. As thin Polynomials, most of which are zero. The MPKCs in [YC1] and [WHLCY] are examples of rainbows (but they use different construction methods). Ι3·110·18 [Simple description] [Main component symbol description]

Claims (1)

a) —a) - I3J10.18 十、申請專利範圍: 1. -個密碼學方法,應用於—個多變數公絲碼系統(聰〇 來生成新的多變數公鰣碼系統或非對繼碼通信處理,其 中5玄多變數公餘密碼系統是一個密碼通信處理,包括: 個公開變換,這個變換將表示成有限體或環維 向量的值X %”·.,,”)通過k上的—組(m個)次數爲低次 ⑹的多魏料式(他,泰你,,捕換爲表示成 爲k上m維向i的值γ=(ι试)’並且這個變換是公開 可㈣的’通過(/;(Λ”,χ”),,仇,,A)來計算, 這/、中的a開★換可以由任何人使用,以力σ密—條消息 或驗證-個文件的數位簽章或數位認證碼的真實性;。 b) -個秘密變換,即利用秘密密錄的知識來逆轉由 (他’…从··,/々,…,,”))定義的變換,從而由值γ得到值X ,過程’其中知道密碼聽的合法用戶雜密變換來加 密4心或生成文件的數位簽章或文件的認證石馬,·以及 0在以前已有# MPKC基礎上生成一族新的多變數公錄 密碼系統或新的非對稱密碼通信處理,包括以下步驟: 〇通過添加少量(r個)的隨機或特定選擇的内部變數 η Ζί=δ〜Άi=w來直接對已有的MPKC添加内部擾 !311Q18 動’其中^的線性部分(除去常數項O作爲\的函數是 線性無關的; 11)添加更夕(α個)隨機或特別選擇的多項式到準備擾 _MPICC: t 複合隨喊狀麵的可逆仿 射線性變換來將這—切混合在一起,以使得新的MpKc 有-個新_換’這個變換通過有限體或耻上一組新 的扭+ α個)多變數多項式响,...,4·.,/二A,’..,xj)將表 示爲kj^n維向量的值χ、》變換爲另—表示爲乂 ill) -個秘密變換,該變換利用原體制的密碼秘密和 加步驟及“附加,,步驟中的秘密的知識來逆轉 ^ h”"’X„:U’/+m+a(Xi,.,xJ),從而由值疒得到值 X。I3J10.18 X. Patent application scope: 1. A cryptographic method applied to a multi-variable male silk code system (Congyi to generate a new multi-variable public weight code system or non-parallel code communication processing, 5 The Xuan multivariable public cryptosystem is a cryptographic communication process, including: public transformations, which will be represented as finite or ring-dimensional vector values X %"·.,") by k-group (m The number of times is a low-order (6) multi-wei type (he, Tai, you, the change to the value of m on the k-dimensional to i γ = (ι test) ' and this transformation is publicly available (four) 'pass (/ ;(Λ",χ"),,仇仇,,A) to calculate, this /, a open ★ can be used by anyone, to force σ---------- The authenticity of the digital authentication code; b) - a secret transformation, that is, using the knowledge of secret secret recording to reverse the transformation defined by (he '...from ··, /々,...,,))), thereby the value γ Get the value X, the process 'where the password knows the legitimate user's heterogeneous transformation to encrypt the 4 heart or generate the file's digital signature or file authentication Ma,· and 0 have previously generated a new family of multivariate public cryptosystems or new asymmetric cryptographic communication processes based on #MPKC, including the following steps: 〇 By adding a small number (r) of random or specific choices The internal variable η Ζί=δ~Άi=w directly adds internal disturbance to the existing MPKC! 311Q18 moves the linear part of ^ (the function that removes the constant term O as \ is linearly independent; 11) adds even eve (α) Random or specially selected polynomial to the preparation of the disturbance _MPICC: t compound reversible ray-like transformation with the screaming face to mix this-cut together so that the new MpKc has a new _change' transformation Finite body or shame on a new set of twisted + α) multivariate polynomial rings, ..., 4·., /two A, '.., xj) will be expressed as the value of kj^n dimensional vector 》,》 Transformed to another—represented as 乂ill) - a secret transformation that uses the cryptographic secrets and addition steps of the original system and the "additional, secret knowledge of the steps to reverse ^h" "'X„:U'/ +m+a(Xi,.,xJ), resulting in the value X from the value 疒. 如申5月專利乾圍第1項所述之方法,最後的公開多項式是2 久或更两次的。 申明專利範1酬狀方法’任何P賴選擇或特定選 擇的夕項式或雜秘既可以是所有雜都隨機選擇,也可 、、擇大°卩分係數騎而某些制的絲是隨機的。 4· 一個密碼學方、本 ^ / ’應用於一個多變數公錄密碼系統(MPKq ΛΛ成新的夕變數公鑰密碼系統或非對稱密碼通信處理,其 χ夕欠數公鑰密碼系統是一個密碼通信處理,包括: 38 13取18For example, in the method described in the first paragraph of the May patent, the final public polynomial is 2 or more times. Affirming the patent model 1 compensation method 'any choice or particular choice of the eve or miscellaneous can be all random selection of random, can also, choose large ° 系数 coefficient ride and some of the silk is random of. 4. A cryptographic party, this ^ / ' applied to a multivariate public address cryptosystem (MPKq ΛΛ成新 变 公 public key cryptosystem or asymmetric crypto communication processing, its 欠 数 公 public key cryptosystem is a Password communication processing, including: 38 13 take 18 ) 個公開變換,這個變換將表示成爲有限體或環]^上11 、、向里的值X —(χι,._·,\)通過k上的一組(m個)次數爲低 次(Φ的多變數多項式⑽,..也仇,xj)變換爲表示 成爲k上m維向量的值Y=(wj,並且這個變換是公 啊得到的’變換由(仇···,认··,仇..4))= (1.4)來計 算這,、中的公開變換可以由任何人使用,以力口密—條 消息或驗證—個文件的數位簽章或數位認證碼的真實 性; ”具 b) 一個秘密變換,即利用秘密密输的知識來逆轉由 (/Ι(Χι’···,χ丄··,人(WJ)定義的變換,從而由值Y得到值χ 的過程,其中知道密碼密餘的合法用戶用秘密變換來加 密消息或生成文件的數位簽章或文件的認證石馬;以及 〇在以前已有的MPKC基礎上生成—顧的多變數公势 密碼系、__非對觀碼雜處理,包細下步驟^ „ . ’…,叶雙數 1=w以及添加—些特定選擇的多 項式項來對已有的MPKC添加内部擾動,其中 部分(除去常數項〇作爲一函數是 ’、、、 些特定選擇的多項式項是内部變數“虚=的’那 制中的多項式項的乘積; PKC體 39 1311018 =通過複合隨機或特別選擇的可逆仿射線性變換來將 這一切混合在—起,以使得新的MPM有-個新的變 換,這個變換通過有限體或環k上一組新的細個)多變 夕項式(/; Uw”))將表示爲k上η維向量 的值X L換爲另—表示爲k±m維向量的值 ··,}„);以及 -)一個秘密變換,該變換利用原體制的 步驟及混合步驟 *和加 e 的秘捃的知識來逆轉 (/ϊ (Χι,··.’χ丄·•,八心..·,〜))從而由值Y得到值χ。 5. 7. 如申請專·_ 4賴狀妓,最後的公 次或更高次的。 項式疋2 :料利細第4項所述的方法,任何隨機轉或特…登 夕項式或雜錄研叹财倾都隨、从 以選擇大部分爾術而某蝴_礙隨柄。’也可 一個應用於油—gf多變數密碼錢(MpKc -醋多變數公鑰密 將多層油-醋構造連在—起來生搞的錢數^,通過 或非對稱密媽通信處理,其t該;:由 A、进碼系統 是—個密碼通信處理,包括·· a) —個公開變換’這個變換將表示成有限體我 向量的值X =(x x)iti§k 上n維 遍上的,固M數爲低次 40 (d)的多變數多項式(t_”u.··,仇滅換爲表示成 k上、隹向里的值γ=υ,並且這個變換是公開可 付刺’賴由(咖,,仇,參、乂)來計算, 适其中的公開變換可以由任何人使肖,以加密-條消息 威驗吸—個文件的触簽章或數健證碼的真實性; /個秘⑨㈣’即彻秘密密躺知識來逆轉由 (/i(i,,J”._,/w(x],.··,&))定義的變換從而由值γ得到值X的 過其中知道密碼秘密的合法用戶用秘密變換來加密 U生成文件的數位簽^:或文件的認證碼; (/i(P ’\)”..’/m(Xi,_..,xJ)可以分解成三個變換的複合: ^^’‘’"^,···,◎、^^,…,认其中崃示變換的 複合Ά分別是々”和d的可逆仿射線性變換,使得 1( 1,.3¾ ),··.,人(X!,·,,')) 以下列方式給出,變數 Η的集合分爲兩組,W是第-組,稱爲油變數; 是第二組稱聽變數並且我們可峨卿的逆變 通過猜測醋變數的值,有—個快速演算法 ”Χ")=(〜··_’Λ)(或找到該方程的一個或 密;===== 1311018 i) 將變數劃分爲不同的層的油和醋變數,使得在每一層 都可以使用油一醋構造而且該層以前的層中的變數(所 有的油和醋變數)都成爲這一層的醋變數.以及 ii) 通過複合隨機的或特定選擇的可逆仿射變換將這一 切混合在ϋ得這個新的MPKC有, 這個變換需要劃分和混合步驟中的秘密。 ' 8. 如申請專利範圍第7項所述之方法 次或更高次的。 ’最後的公開多項式是2 如申請專利範圍第7項所述的方法,任 & 擇的多項式或線性函數既可以是所有係數擇= 以選擇大部分係數爲零而某些特別的係數是隨機的擇 42) public transformation, this transformation will be expressed as a finite body or ring] ^, 11, the inward value X - (χι,._·, \) through a set of (m) times on the low ( The multivariate polynomial of Φ (10), .. also hatred, xj) is transformed into the value Y=(wj, which is the m-dimensional vector on k, and the transformation is obtained by the public's transformation (Chou······························ , Qiu..4))= (1.4) to calculate this, the public transformation can be used by anyone, to force the secret - message or verification - the authenticity of the digital signature or digital authentication code of a document; "With b) A secret transformation, that is, the process of using the secret secret transmission to reverse the transformation defined by (/Χ('ι'···,χ丄··,人(WJ), and thus the value χ from the value Y) , in which a legitimate user who knows the secret password uses a secret transformation to encrypt the message or generate a digital signature of the document or a certified stone horse; and a multi-variable public cryptosystem that is generated on the basis of the previously existing MPKC, __ non-observation code miscellaneous processing, package the steps ^ „ . '..., leaf double number 1 = w and add - some specific choice of polynomial items Existing MPKCs add internal perturbations, some of which (excluding the constant term 〇 as a function is ',,, and the polynomial term of the particular choice is the product of the polynomial term in the system of the internal variable "virtual ="; PKC body 39 1311018 = Mixing all this by a random or specially selected reversible ray-like transformation, so that the new MPM has a new transformation, which passes a new set of finite bodies or loops k) The multivariate term (/; Uw)) converts the value XL expressed as an n-dimensional vector on k to another value represented as a k±m-dimensional vector··, }„); and -) a secret transformation, This transformation is reversed by the steps of the original system and the mixing step * and the knowledge of the secret of adding e ((ϊι,··..'χ丄·•,八心..·,~)) to get the value Y Value χ 5. 5. If you apply for the special _ 4 妓 妓, the last public or higher. Item 疋 2: The method described in item 4, any random transfer or special... Evening items or miscellaneous records sighs with the money, and chooses from the majority of the singularity and a certain butterfly. Oil - gf multi-variable password money (MpKc - vinegar multi-variable public key dense multi-layer oil - vinegar structure is connected - the amount of money generated by the ^, through or asymmetric Mummy communication processing, its t;: by A, The progressive system is a cryptographic communication process, including ·· a) - public transformation 'this transformation will be expressed as the value of the finite body I vector X = (xx) iti§k on the n-dimensional trajectory, the solid M number is The polynomial polynomial of low order 40 (d) (t_"u.··, the hatred is replaced by the value γ=υ expressed as k, 隹, and this transformation is publicly payable. , Qiu, Shen, 乂) to calculate, suitable for the public transformation can be made by anyone to Xiao, to encrypt - the message of Wei Wei - the authenticity of the signature of a document or the number of health certificates; / Secret 9 (4) 'That is the secret secret lie knowledge to reverse the transformation defined by (/i(i,,J"._, /w(x], . . . , &)) to get the value X from the value γ. The legitimate user of the password secret uses the secret transformation to encrypt the digital signature of the U generated file or the authentication code of the file; (/i(P '\)"..//((i), can be decomposed into Three transformations Compound: ^^'''"^,···, ◎, ^^,..., which recognizes that the transformed composite Ά is a reversible ray-like transformation of 々" and d, respectively, such that 1 (1, 1, 33⁄4 ),···, person (X!,·,,')) is given in the following way, the set of variables 分为 is divided into two groups, W is the first group, called the oil variable; is the second group called the hearing variable And we can use Qiu Qing's inverter to guess the value of the vinegar variable, there is a fast algorithm "Χ") = (~··_'Λ) (or find one or the secret of the equation; ===== 1311018 i) Divide the variables into oil and vinegar variables of different layers so that the oil-vine structure can be used in each layer and the variables in the previous layer of the layer (all oil and vinegar variables) become the vinegar variables of this layer. And ii) mixing this all by the compound random or specific selection of reversible affine transformations. This new MPKC has this transformation that requires the secrets of the division and mixing steps. ' 8. If the method described in item 7 of the patent application is sub- or higher. 'The last public polynomial is 2, as described in the scope of claim 7, the polynomial or linear function of any <RTIgt; can be all coefficient selection = to select most of the coefficients to be zero and some special coefficients are random Choice 42
TW95100803A 2005-01-11 2006-01-09 Multivariable public key systems TWI311018B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US64283805P 2005-01-11 2005-01-11

Publications (2)

Publication Number Publication Date
TW200631375A TW200631375A (en) 2006-09-01
TWI311018B true TWI311018B (en) 2009-06-11

Family

ID=37444058

Family Applications (1)

Application Number Title Priority Date Filing Date
TW95100803A TWI311018B (en) 2005-01-11 2006-01-09 Multivariable public key systems

Country Status (2)

Country Link
CN (1) CN1870499B (en)
TW (1) TWI311018B (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101321059B (en) * 2007-06-07 2011-02-16 管海明 Method and system for encoding and decoding digital message
US8625793B2 (en) 2007-06-11 2014-01-07 Qualcomm Incorporated Resynchronization for push message security using secret keys
CN102006165B (en) * 2010-11-11 2012-11-07 西安理工大学 Ring signature method for anonymizing information based on multivariate public key cryptography
JP5790289B2 (en) * 2011-08-12 2015-10-07 ソニー株式会社 Information processing apparatus, information processing method, program, and recording medium
JP5790290B2 (en) * 2011-08-12 2015-10-07 ソニー株式会社 Information processing apparatus, information processing method, program, and computer-readable recording medium recording the program
JP5790286B2 (en) * 2011-08-12 2015-10-07 ソニー株式会社 Information processing apparatus, signature generation apparatus, information processing method, signature generation method, and program
JP5790291B2 (en) * 2011-08-12 2015-10-07 ソニー株式会社 Information processing apparatus, signature providing method, signature verification method, program, and recording medium
JP5790288B2 (en) * 2011-08-12 2015-10-07 ソニー株式会社 Information processing apparatus and information processing method
JP5790319B2 (en) * 2011-08-29 2015-10-07 ソニー株式会社 Signature verification apparatus, signature verification method, program, and recording medium
JP5790318B2 (en) * 2011-08-29 2015-10-07 ソニー株式会社 Information processing apparatus, signature generation apparatus, information processing method, signature generation method, and program
TWI502947B (en) * 2012-04-12 2015-10-01 Jintai Ding New cryptographic system and method based on mismatching
CN103457726B (en) * 2013-08-26 2016-12-28 华南理工大学 Multi-variable public key ciphering method based on matrix
CN103780382B (en) 2014-01-13 2017-01-18 华南理工大学 Multivariable public-key encryption/decryption system and method based on hypersphere
CN105245343B (en) * 2015-09-22 2018-09-14 华南理工大学 A kind of online static signature system and method based on multivariable cryptographic technique
SG11202009207SA (en) * 2018-03-20 2020-10-29 Univ South China Normal Gpu-based parallel acceleration method for multivariate cryptographic algorithm
CN108510429B (en) * 2018-03-20 2021-11-02 华南师范大学 Multivariable cryptographic algorithm parallelization acceleration method based on GPU
CN109981296A (en) * 2019-04-03 2019-07-05 王晓兰 A kind of ring signatures method based on Rainbow

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2737370B1 (en) * 1995-07-27 1997-08-22 Bull Cp8 CRYPTOGRAPHIC COMMUNICATION METHOD
ES2230814T3 (en) * 1999-04-29 2005-05-01 Cp8 Technologies METHODS AND SYSTEMS OF PUBLIC KEY SIGNATURE.

Also Published As

Publication number Publication date
TW200631375A (en) 2006-09-01
CN1870499B (en) 2012-01-04
CN1870499A (en) 2006-11-29

Similar Documents

Publication Publication Date Title
TWI311018B (en) Multivariable public key systems
Wang et al. Cryptographic primitives in blockchains
JP4405810B2 (en) Encryption and signature scheme based on hierarchical identity
Herranz et al. Constant size ciphertexts in threshold attribute-based encryption
Li et al. Certificateless hybrid signcryption
CN107124268A (en) A kind of privacy set common factor computational methods for resisting malicious attack
WO2009143713A1 (en) Two-factor combined public key generation and authentication method
CN102594570A (en) Key threshold algorithm based on level identity encryption
Selvi et al. ID based signcryption scheme in standard model
KR20030062401A (en) Apparatus and method for generating and verifying id-based blind signature by using bilinear parings
Hwang et al. Universal forgery of the identity-based sequential aggregate signature scheme
McCullagh et al. Efficient and forward-secure identity-based signcryption
WO2015081505A1 (en) Method for establishing public key cryptogram against quantum computing attack
Yamada et al. Two-dimensional representation of cover free families and its applications: Short signatures and more
CN110708157B (en) Certificate-free multi-receiver anonymous signcryption method
Yang et al. Threshold proxy re-signature schemes in the standard model
Long et al. New constructions of dynamic threshold cryptosystem
Sujatha et al. Optimal adaptive genetic algorithm based hybrid signcryption algorithm for information security
Backes et al. Fully secure inner-product proxy re-encryption with constant size ciphertext
Selvi et al. On the security of id based signcryption schemes
Xiong et al. Security Flaw of an ECC-based Signcryption Scheme with Anonymity.
Li et al. Identity-based hybrid signcryption
Kushwah et al. Efficient generalized signcryption schemes
Pandey et al. Construction of identity based signcryption schemes
CN115665732B (en) Certificate-free signature authentication method for satellite Internet